Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2016-1981
Description:QEMU (aka Quick Emulator) built with the e1000 NIC emulation support is vulnerable to an infinite loop issue. It could occur while processing data via transmit or receive descriptors, provided the initial receive/transmit descriptor head (TDH/RDH) is set outside the allocated descriptor buffer. A privileged user inside guest could use this flaw to crash the QEMU instance resulting in DoS.
Test IDs: None available
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2016-1981
81549
http://www.securityfocus.com/bid/81549
DSA-3469
http://www.debian.org/security/2016/dsa-3469
DSA-3470
http://www.debian.org/security/2016/dsa-3470
DSA-3471
http://www.debian.org/security/2016/dsa-3471
GLSA-201604-01
https://security.gentoo.org/glsa/201604-01
RHSA-2016:2585
http://rhn.redhat.com/errata/RHSA-2016-2585.html
[oss-security] 20160119 CVE request Qemu: net: e1000 infinite loop in start_xmit and e1000_receive_iov routines
http://www.openwall.com/lists/oss-security/2016/01/19/10
[oss-security] 20160122 Re: CVE request Qemu: net: e1000 infinite loop in start_xmit and e1000_receive_iov routines
http://www.openwall.com/lists/oss-security/2016/01/22/1
[qemu-devel] 20160119 [PATCH] e1000: eliminate infinite loops on out-of-bounds transfer start
https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg03454.html
https://bugzilla.redhat.com/show_bug.cgi?id=1298570
https://bugzilla.redhat.com/show_bug.cgi?id=1298570




© 1998-2025 E-Soft Inc. All rights reserved.